-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2179
  Security Bulletin: A security vulnerability has been identified in IBM
         WebSphere Application Server shipped with IBM Intelligent
                Operations Center products (CVE-2016-3092)
                             15 September 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM Intelligent Operations Center
Publisher:         IBM
Operating System:  Linux variants
                   Windows
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-3092  

Reference:         ESB-2016.2029
                   ESB-2016.1583

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg21990366

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: A security vulnerability has been identified in IBM
WebSphere Application Server shipped with IBM Intelligent Operations Center
products (CVE-2016-3092)

Security Bulletin

Document information

More support for:

IBM Intelligent Operations Center

Software version:

1.5, 1.5.0.1, 1.5.0.2, 1.6, 1.6.0.1, 1.6.0.2, 1.6.0.3, 5.1, 5.1.0.1, 5.1.0.2,
5.1.0.3, 5.1.0.4, 5.1.0.5

Operating system(s):

Linux, Windows

Reference #:

1990366

Modified date:

2016-09-13

Summary

IBM WebSphere Application Server is shipped as a component of IBM Intelligent
Operations Center and related products. Information about a security
vulnerability affecting IBM WebSphere Application Server has been published
in a security bulletin.

Vulnerability Details

CVEID:

CVE-2016-3092

DESCRIPTION:

Apache Tomcat is vulnerable to a denial of service, caused by an error in the
Apache Commons FileUpload component. By sending file upload requests, an
attacker could exploit this vulnerability to cause the server to become
unresponsive.

CVSS Base Score: 5.3

CVSS Temporal Score: See

https://exchange.xforce.ibmcloud.com/vulnerabilities/114336

for the current score

CVSS Environmental Score*: Undefined

CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L)

Remediation/Fixes

Consult the security bulletin:

Apache Commons FileUpload Vulnerability affects WebSphere Application Server
(CVE-2016-3092)

for vulnerability details and information about fixes.

Get Notified about Future Security Bulletins

Subscribe to

My Notifications

to be notified of important product support alerts like this.

References

Complete CVSS v2 Guide

On-line Calculator v2

Related information

IBM Secure Engineering Web Portal

IBM Product Security Incident Response Blog

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact
of this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES "AS IS" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Pr4f
-----END PGP SIGNATURE-----